Splunk_ta_paloalto

The Palo Alto Networks Add-on for Splunk allows a Splunk® Enterprise or Splunk Cloud administrator to collect data from Palo Alto Networks Next-Generation Firewall devices and Advanced Endpoint Protection.
Alternatives To Splunk_ta_paloalto
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Portmaster8,09832 months ago156December 01, 202365agpl-3.0Go
🏔 Love Freedom - ❌ Block Mass Surveillance
Rathole6,67013 months ago23October 01, 202368apache-2.0Rust
A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.
Firezone5,867
2 months ago185apache-2.0Elixir
WireGuard®-based zero trust access platform that supports OIDC authentication, 2FA, user/group sync, and requires zero firewall configuration.
Simplewall4,970
2 months ago39gpl-3.0C
Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.
Esp_wifi_repeater4,540
3 months ago226mitC
A full functional WiFi Repeater (correctly: a WiFi NAT Router)
Ufw Docker2,681
a year ago48gpl-3.0Shell
To fix the Docker and UFW security flaw without disabling iptables
Openvpn Client964
a year ago78agpl-3.0Shell
Awesome Anti Censorship837
a year ago5mit
curated list of open-source anti-censorship tools
Ciscoconfparse76839173 months ago336December 01, 20235gpl-3.0Python
Parse, Audit, Query, Build, and Modify Cisco IOS-style configurations.
Termchat509
4 months ago8December 15, 20217apache-2.0Rust
Terminal chat through the LAN with video streaming and file transfer.
Alternatives To Splunk_ta_paloalto
Select To Compare


Alternative Project Comparisons
Popular Firewall Projects
Popular Network Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Network
Firewall